HACKERLOI.pdf

Поділитися
Вставка
  • Опубліковано 25 сер 2024
  • // Membership //
    Want to learn all about cyber-security and become an ethical hacker? Join this channel now to gain access into exclusive ethical hacking videos by clicking this link: / @loiliangyang
    // Courses //
    Full Ethical Hacking Course: www.udemy.com/...
    Full Web Ethical Hacking Course: www.udemy.com/...
    Full Mobile Hacking Course: www.udemy.com/...
    // Books //
    Kali Linux Hacking: amzn.to/3IUXaJv
    Linux Basics for Hackers: amzn.to/3EzRPV6
    The Ultimate Kali Linux Book: amzn.to/3m7cutD
    // Social Links //
    Website: www.loiliangya...
    Facebook: / loiliangyang
    Instagram: / loiliangyang
    LinkedIn: / loiliangyang
    // Disclaimer //
    Hacking without permission is illegal. This channel is strictly educational for learning about cyber-security in the areas of ethical hacking and penetration testing so that we can protect ourselves against the real hackers.

КОМЕНТАРІ • 1,2 тис.

  • @LoiLiangYang
    @LoiLiangYang  2 роки тому +383

    :)

  • @faceitlevel1035
    @faceitlevel1035 2 роки тому +944

    Ay yes, now I can send my "Home work" to my teacher.

    • @causalguide
      @causalguide 2 роки тому +52

      Yeah "home work"

    • @causalguide
      @causalguide 2 роки тому +34

      Yeah "home work"

    • @electrohacker284
      @electrohacker284 2 роки тому +8

      🤣🤣🤣

    • @flallal8543
      @flallal8543 2 роки тому +33

      Ah yes, you just copied the same comment from Lio lang's malicous pdf video from 3 years ago and also doing this will get you expelled and arrested.

    • @GAMERICEKING
      @GAMERICEKING 2 роки тому +3

      , 😂

  • @rahulprajapati9324
    @rahulprajapati9324 2 роки тому +204

    This is really scary.. Thank you for spreading such amazing knowledge.

    • @rafimr5751
      @rafimr5751 2 роки тому +13

      This very old hacking 🙂
      But now hackers can do more scary things 🙂

    • @rahulprajapati9324
      @rahulprajapati9324 2 роки тому +1

      @@rafimr5751 Ohh

    • @AmanKumar-hy5ck
      @AmanKumar-hy5ck 2 роки тому

      @@rafimr5751 like what i really want to know just tell me the names

    • @rafimr5751
      @rafimr5751 2 роки тому +1

      @@AmanKumar-hy5ck I can mine cryptocurrency on you device 😋

    • @rafimr5751
      @rafimr5751 2 роки тому +1

      @@AmanKumar-hy5ck for that check my bio 🙂

  • @abdeslam_blc
    @abdeslam_blc 2 роки тому +59

    i love the simplicity of your tutorials, keep going !

  • @abd-elrahmanmahmoud3167
    @abd-elrahmanmahmoud3167 2 роки тому +35

    mr loi you are really genius,
    love your content and ur way of simplifying the information

    • @bennysepp8412
      @bennysepp8412 2 роки тому

      @Y K why not?

    • @sbypasser819
      @sbypasser819 2 роки тому

      no

    • @bennysepp8412
      @bennysepp8412 2 роки тому +1

      @Y K so just because he does a little easier tutorials, he's a script kiddy?

    • @bennysepp8412
      @bennysepp8412 2 роки тому

      ​@Y K Yes, there is. but that's not really the point. You can't just claim that someone is something without knowing anything. Thats just hating ^^

    • @bennysepp8412
      @bennysepp8412 2 роки тому

      @Y K 7, almost 8

  • @Osman.B
    @Osman.B 2 роки тому +33

    My favorite channel! Thank you Loi Liang Yang!

  • @ebeneizermaluleke3459
    @ebeneizermaluleke3459 2 роки тому +44

    i love this channel, you make things easy

    • @sbypasser819
      @sbypasser819 2 роки тому +1

      they ARE easy if he uses them on this channel

  • @DXWRATH
    @DXWRATH 2 роки тому +7

    Mr. Loi you have amazing brain and amazing way to learn us how we do it, THANK YOU.

    • @sbypasser819
      @sbypasser819 2 роки тому

      you can learn all he says from manual of the programs

    • @lucaabg3796
      @lucaabg3796 2 роки тому +1

      @@sbypasser819 where is that manual?

  • @alphaghost9672
    @alphaghost9672 2 роки тому +54

    I Would Definitely open this file.
    In my organization's production server.

    • @BARRY725
      @BARRY725 4 місяці тому

      RIP✋️💀

  • @shadowcbt3910
    @shadowcbt3910 2 роки тому +7

    Best in the game... Fav channel of all time... Much love 🔥🔥🔥

  • @ninjaassassin5801
    @ninjaassassin5801 10 місяців тому +1

    There’s is few of questions I need to ask you which can a iPhone be used to do ethical hacking using ISH or etc? What about even a Chromebook tablet? Also how can someone get data from the air?
    Also forgot to ask is it possible for someone with ADHD to become one of the best hackers? Currently struggling honestly even trying to make decent living but not giving up hope yet. Thanks I feel like your the best person to answer this honestly and one of my favorite teachers here on UA-cam.

  • @raihanfirdaus7068
    @raihanfirdaus7068 2 роки тому +6

    Mr. Loi, i love this channel can you make a full explanation of how to use CVSS in every type of metric, thank you!.

  • @tonycheung7624
    @tonycheung7624 2 роки тому +3

    when i set the playload how can i know the playload's file location?
    and how can i know the email send to the target (demo)

  • @fndrsm
    @fndrsm 2 роки тому +41

    Its only happen when the firewall and antivirus is disabled right? So keep your firewall and antivirus active and updated.

    • @Motoxrides
      @Motoxrides 2 роки тому +13

      Well, a virus can add itself to exception and bypass those stuff so who knows. Never safe to completely just trust your anti-virus

    • @danawhite7361
      @danawhite7361 2 роки тому +5

      @@Motoxrides a virus can not add itself an exception, the user needs to allow that exception xd..so...

    • @TVPInterpolation
      @TVPInterpolation 2 роки тому +2

      @@danawhite7361 you haven ever seen viruses that did that? "The PC Security Channel" talked about such a virus a few years back.

    • @sbypasser819
      @sbypasser819 2 роки тому

      @@TVPInterpolation need admin! user needs to agree

    • @L2002
      @L2002 2 роки тому +7

      this video is so misleading. he's also using Adobe Reader 8.1, which means June 2007!!!! can you believe that?!

  • @arunprakashm8126
    @arunprakashm8126 2 роки тому +7

    where pdf is stored?

  • @rivu____2329
    @rivu____2329 2 роки тому +1

    infinite message "Waiting for payload generation to complete..." Could you fix that issue??

  • @younesmessaoudi1440
    @younesmessaoudi1440 2 роки тому +3

    why you never use obfuscation, in the real world everybody has at least windows defender enabled.
    and these payloads are easy to detect.

  • @Suneeh1338
    @Suneeh1338 2 роки тому +43

    well.. 5:01 is the most important part. If you read WHAT you are opening there you will be just fine. Also, if you have the file in any other directory (in this case) you would not be trapped in a TCP reverse shell would you?

    • @broz36_
      @broz36_ 2 роки тому +14

      He's making real tutorials and all but he doesn't mention all that stuff on purpose, if you want to learn from him you are going to learn just the base (basically how to be a skid) and then you'll need to check yourself how to bypass all the other sh!t.

    • @Suneeh1338
      @Suneeh1338 2 роки тому +3

      @@broz36_ i know bro. but many ppl here are conviced that there is nothing the target can do.

    • @broz36_
      @broz36_ 2 роки тому +9

      @@Suneeh1338 Yeah, he has to do something about it.
      I mean, what can WE (the avarege viewer) can do about it?
      It's not like you can make a YT channel and post the real sh!t there because it's gonna get taken down. (NullByte tried that)
      Maybe making it into some puzzle so that only people that aren't just some "average viewers" can access and that will be outside of YT so it won't promote any illegal activities?

    • @pervysage4595
      @pervysage4595 2 роки тому +2

      @@broz36_ exactly.

    • @maxsilvester1327
      @maxsilvester1327 2 роки тому +3

      This exploit seems to be just for adobe reader, so you can just use firefox or microsoft edge (which is the default pdf reader on windows) to view the pdf

  • @hugovera1540
    @hugovera1540 2 роки тому +5

    How long does it take to payload generation to complete? It seems for me it takes a very long time or is just looping indefinently both with ubuntu and kali linux

    • @vincentcj7548
      @vincentcj7548 Рік тому +1

      I thought it was only mine, I've tried several times but it keeps generating with no results for minutes/hour

    • @shreyashkawade9470
      @shreyashkawade9470 Рік тому +1

      @@vincentcj7548 yes

  • @lifelessons4698
    @lifelessons4698 2 роки тому +1

    You the best of the best .much love from South Africa

  • @almatsumalmaadi8103
    @almatsumalmaadi8103 2 роки тому +7

    Loi we want tutorials about hacking android phones, because they are the most uesd phones in the space 😁.
    Guys hit like to rise up my comment

    • @L2002
      @L2002 2 роки тому

      he will not, he just showed you an outdated exploit, look at the video, he was using Adobe Reader 8.1 (Release Date: June 2007).

    • @Daniel-yt7ry
      @Daniel-yt7ry 2 роки тому

      @@L2002 the fact that the viewer is outdated says literally nothing about the exploit itself

    • @Macfreed
      @Macfreed Рік тому

      @@Daniel-yt7ry TYL3R DURD3N

  • @CashKhonshu
    @CashKhonshu 10 місяців тому +6

    I love your videos but it would be nice to mention that you will have to first convince the victim to disable windows defender or do it yourself in any way :)

    • @FitnessTrainer101
      @FitnessTrainer101 10 місяців тому

      Is there a work around so that windows defender does not pick it up?

    • @_hzh_
      @_hzh_ 9 місяців тому

      a normal payload can bypass windows defender but for pdf idk

  • @user-qh4pu2ic1j
    @user-qh4pu2ic1j Рік тому +2

    this taking so much time for generating payload

  • @0menacing
    @0menacing Рік тому +1

    I opened up the file but nothing appeared in the terminal

  • @varunkarthick6253
    @varunkarthick6253 2 роки тому +3

    Sir, I don't know the path of the file "HACKERLOI.pdf" you created in the video.where is it....???

    • @MATRIX-bg5qr
      @MATRIX-bg5qr 2 роки тому +1

      Me too i don't know where is the PDF file

    • @felipearbelaez1360
      @felipearbelaez1360 2 роки тому

      I have the same question, someone know where is it?

    • @padmakumar.m.p1361
      @padmakumar.m.p1361 2 роки тому

      @@felipearbelaez1360 just make a new document in the desktop and give it a name and embedd the payload inside that, thats it

  • @rubenverster250
    @rubenverster250 2 роки тому +13

    Next time I'm sending out CVs for job applications, I'm going to use this XP

  • @moadhbaklouti2214
    @moadhbaklouti2214 2 роки тому +1

    Due the issue of sending email Where can i find the new file

  • @P1T4Bot
    @P1T4Bot 2 роки тому +2

    If I use my Android Galaxy S9, rooted & with AFWall+ installed, will opening the pdf-file still be as malicious, as it was shown here?

  • @terminator2513
    @terminator2513 2 роки тому +4

    Love you man, and thanks for yet another amazing video.

  • @GameReality
    @GameReality 2 роки тому +3

    Amazing information. Love your videos. Regards from Sweden

  • @mikevinitsky8506
    @mikevinitsky8506 2 роки тому +2

    Loi, won't Antivirus programs stop any pdf with an exe or some pdfs with exe attached the Antivirus programs will allow to pass if you crypt it properly with a never before seen crypter? Loi please answer.

    • @pervysage4595
      @pervysage4595 2 роки тому

      there are encrypters for pdf files

    • @mikevinitsky8506
      @mikevinitsky8506 2 роки тому

      @@pervysage4595 Can you tell me the name of one or more pdf encrypters? So what do they do? They will literally encrypt the pdf and the exe and make it look like what type of file to Antivirus programs?

    • @edmorris4720
      @edmorris4720 2 роки тому

      @@mikevinitsky8506 you need to know basics of coding here, u can’t just use skid software abs expect to bypass av

    • @mikevinitsky8506
      @mikevinitsky8506 2 роки тому

      @@edmorris4720 I'm a programmer. What is skid software?

    • @edmorris4720
      @edmorris4720 2 роки тому

      @@mikevinitsky8506 lmao it means script kiddie. someone who uses other ppls stuff to hack and doesn’t write there own. like this backdoor maker. it won’t bypass av

  • @supunfernando2275
    @supunfernando2275 2 роки тому +1

    After I change the name of the file I can't find it

  • @ar-cielstarlingnemesis2146
    @ar-cielstarlingnemesis2146 2 роки тому +6

    I hope there will be a tutorial of how to detect if something happens to the user like this or a solution to avoid it like setting configuration or something. This makes me aware that not all doc/pdf files is safe. I wonder if this method is also applicable to videos. Like, when opening a video, it is also possible to get hacked.

    • @SunBlade4302
      @SunBlade4302 2 роки тому +6

      I'm pretty sure that windows defender will block it

    • @Suneeh1338
      @Suneeh1338 2 роки тому +5

      @@SunBlade4302 5:01 in the video.. he just accepts everything and OPENS it.. just read what you open guys :D

    • @L2002
      @L2002 2 роки тому +5

      don't worry at all, this video is misleading. he was using Adobe Reader 8.1 (Release Date: June 2007). are you kidding me, 2007?

    • @peterpetr5357
      @peterpetr5357 2 роки тому

      Yup even when opening an image
      But its not that easy so not anyone can do it
      And to be safe open unknown sources files on vps or rdp

  • @HarshdeepSingh-lw1tl
    @HarshdeepSingh-lw1tl 2 роки тому +4

    Can you tell where the file is stored so that I can send that pdf

  • @freeforyou3796
    @freeforyou3796 2 роки тому +2

    Hi
    can any one tell me where can i find the pdf that i just made.
    I dont find it

  • @notholdini2740
    @notholdini2740 2 роки тому +1

    Everytime i get a payload is saves it to a root folder which i cant axcess any fixes?

  • @jahblessaj6054
    @jahblessaj6054 2 роки тому +3

    Always motivated by your tutorials

  • @mrgamerplays
    @mrgamerplays 2 роки тому +7

    What i do if i see you in my city

    • @ramzanm45
      @ramzanm45 2 роки тому +5

      Run away

    • @mayankgg1
      @mayankgg1 Рік тому

      Just run don't look back
      And hide your phone 😂

  • @JohnRubenIndia
    @JohnRubenIndia 2 роки тому +1

    Can an internet security or an antivirus be able to stop this attack ? Say Kaspersky or Macafee ?

  • @tonnyandre4776
    @tonnyandre4776 2 роки тому +2

    Great man, learning a litle every vídeo....thanks

  • @jacque7357
    @jacque7357 2 роки тому +3

    this is just amazing than i expected, i love it

  • @qaiserkhan4860
    @qaiserkhan4860 2 роки тому +2

    Amazing content . Thts all we can do in virtual environment. How can we get a meterpreter session for a device that is connected to public network i,e the internet.

  • @moh5en
    @moh5en 2 роки тому +1

    How to know a pdf file have a payload?

  • @MATRIX-bg5qr
    @MATRIX-bg5qr 2 роки тому +2

    Do you know where the PDF file saved?

  • @WhiteDevil-wi5bv
    @WhiteDevil-wi5bv 2 роки тому +3

    Handsome hacker indeed👀

    • @addicted3105
      @addicted3105 2 роки тому

      Please tell how to stop accessing the pc, like how can i stop accessing my own pc. ik its weird question but at least tell me.

  • @zionstemple
    @zionstemple 2 роки тому +7

    Would love to hear a good tutorial on obfuscation, AV catches most of the stuff from SE

    • @brodierobson4490
      @brodierobson4490 2 роки тому

      thats the where you need to learn to code comes in.

    • @zionstemple
      @zionstemple 2 роки тому +1

      @@brodierobson4490 I'm guessing you work in education or a consultant or something. I agree that coding is important, but you can be in infosec with out being a strong coder. Obviously some python is important.

  • @kattynip0
    @kattynip0 2 роки тому

    Old intro was dope. Bring it back please

  • @dot_dot_pwn2650
    @dot_dot_pwn2650 2 роки тому +1

    HackerLoi you are my favorite Hacker to watch, you go through things quickly and precisely. Great job man.

    • @clarkcodm9263
      @clarkcodm9263 2 роки тому

      Same

    • @addicted3105
      @addicted3105 2 роки тому

      Please tell how to stop accessing the pc, like how can i stop accessing my own pc. ik its weird question but at least tell me.

    • @jarrellidk
      @jarrellidk 2 роки тому

      @@zipp5022 If they already opened it that will do nothing.

    • @jarrellidk
      @jarrellidk 2 роки тому

      @@addicted3105 You can go back to a previous version of your machine, assuming you're using windows.

  • @manicsurfing
    @manicsurfing 2 роки тому +6

    Loi should be protected at all costs!

    • @sbypasser819
      @sbypasser819 2 роки тому

      why? what he says can be learned from text sources

    • @L2002
      @L2002 2 роки тому +1

      @@sbypasser819 not only that, he was using Adobe Reader 8.1 (Release Date: June 2007), 2007!!!

  • @nbamol5453
    @nbamol5453 2 роки тому +8

    it already gets detected by windows defender ,,,, no use

    • @renderset2937
      @renderset2937 2 роки тому +2

      yeah bro every msfvenom payload gets detected by antivirus gotta find the new way

    • @nbamol5453
      @nbamol5453 2 роки тому

      @@renderset2937 True

    • @Paul-gk8wk
      @Paul-gk8wk 2 роки тому

      @@renderset2937 you can make the metaspliote payload undetected by obfuscation

    • @Rahul-nw5rp
      @Rahul-nw5rp 2 роки тому

      Do you know where the file is being saved after renaming it. I can't find it bro.

    • @nbamol5453
      @nbamol5453 2 роки тому

      @@Rahul-nw5rp Google it

  • @mr.zero-zone
    @mr.zero-zone 8 місяців тому +1

    I want to know without showing the permission pop up , taking access of CMD is possible or not? I know its possible but how

  • @sreyneatdet6346
    @sreyneatdet6346 2 роки тому +1

    Adobe XII can be hacked with this virus sir ?

  • @l74123
    @l74123 2 роки тому +4

    Thank you for your video. Can we have more details on the technical part ?
    A pdf isn't supposed to be able to handle an .exe files.
    How does the trick work ?

    • @L2002
      @L2002 2 роки тому

      idk, but i think he's showing us an outdated exploit without any notes to gain views, if you look at the video carefully, he was using Adobe Reader 8.1 (Date: June 2007).??? 2007 Seriously???

    • @OpenYoureyes304
      @OpenYoureyes304 2 роки тому

      @@L2002 this is for educational purposes only of course he wont teach stuff that you can exploit you should have common sense if you want to be a real hacker

    • @L2002
      @L2002 2 роки тому

      @@OpenYoureyes304 i know that, but at least he should say if the exploit is outdated or now

  • @anshumishra9368
    @anshumishra9368 2 роки тому +5

    Thanks for teaching us real hacking ❤

    • @saft2529
      @saft2529 2 роки тому

      thats ethical hacking

    • @SK-me9by
      @SK-me9by 2 роки тому

      It's good to know this stuff but, any script kiddie can do this just as we are learning it or using it as a quick reminder/reference. To be a real hacker takes much more then using someone else tools.

    • @saft2529
      @saft2529 2 роки тому

      @@SK-me9by to be real hacker you need to enable screen blocking and you need to know the keybinds for opening the system prompt function in hai.dll

  • @SharifulIslam-fp4yk
    @SharifulIslam-fp4yk Рік тому +1

    But the pdf file is fishy since it prompts with some suspicious message before opening. How to avoid this?

  • @ClashWithHuzefa
    @ClashWithHuzefa 2 роки тому

    No shootout to the black hat hackerloi is wearing

  • @Sweatdz
    @Sweatdz Рік тому +1

    Hackerloi or hacker loi = hacker law in french

  • @eugenio.taglianetti
    @eugenio.taglianetti 2 роки тому

    It doesn't work
    Please, can you show us how you sent the mail by the setoolkit?
    I tried but it doesn't send any mail or otherwise can you tell us where the file will be saved before been sent?
    Thanks

  • @hackerzero0006
    @hackerzero0006 7 місяців тому +1

    Am i the only one who has problems with sending this file?

  • @KMDESIGN535
    @KMDESIGN535 11 місяців тому +1

    are that working with android if i want to hack phone?

  • @pranshushakya2106
    @pranshushakya2106 2 роки тому +2

    I am writing this comment beacuse many people are worried , they are no able to do this⚠️
    It will not work baecuse this exploit is for adobe 8.1. But the latest version of adobe is 21. And there is no working exploit for any adobe product at this time
    🤣

  • @AshishBisht-mj7pi
    @AshishBisht-mj7pi 2 роки тому +2

    Thankyou so much sir for giving us these knowledgeable video

  • @tungphaminh6767
    @tungphaminh6767 2 роки тому +1

    I am a newbie. I read a document saying that to be able to insert malicious code into a file such as pdf, it will have a format like: abc.pdf.exe in your video. I don't see the exe extension at all. Was the documentation I read completely wrong?

    • @bassemjadoui3239
      @bassemjadoui3239 2 роки тому

      yes, me too, i think it doesn't worok on gmail

  • @petra777ff5
    @petra777ff5 Рік тому +1

    how to do a pdf file

  • @ctcypher4577
    @ctcypher4577 2 роки тому +2

    is it detectable by windows defender or other antiviruses??

  • @Brenna_stubbs
    @Brenna_stubbs Рік тому

    What happens if you open a malicious Windows PDF on an Android device

  • @iitianankit8932
    @iitianankit8932 2 роки тому

    I rickrolled my teacher with this method in the lockdown lmao

  • @rahultirkey7950
    @rahultirkey7950 2 роки тому

    When you click that your machine showing a warning message that it could be a virus. So how to make it then it undetectable?

  • @vegetable9542
    @vegetable9542 2 роки тому

    Setoolkit says it's done creating/editing the PDF but there is still no PDF anywhere. Why is this?

  • @blackhathacking9103
    @blackhathacking9103 Місяць тому +1

    Mr Loi your video really helpful

  • @wixlogo
    @wixlogo 2 роки тому

    5:01 well windows allready warns you about it, so read any pop up showed then click after reading carefully

  • @mantavyapurohit1538
    @mantavyapurohit1538 2 роки тому +2

    3:30....after renaming the pdf file, how can I access it or find it??, so that I can mail it to user.

    • @ahinssu617
      @ahinssu617 2 роки тому

      have you fixed?

    • @mantavyapurohit1538
      @mantavyapurohit1538 2 роки тому +2

      @@ahinssu617 no still can't find the file, did you?

    • @martinsuperfind7779
      @martinsuperfind7779 2 роки тому +2

      same problem, If you have fixed message me please :)

    • @ahinssu617
      @ahinssu617 2 роки тому

      ​@@martinsuperfind7779 i think i figured it out i havent tested but your target has to be in the same exact network. you portfoward your network to avoid this. or host it on ngrok

    • @ahinssu617
      @ahinssu617 2 роки тому

      @@mantavyapurohit1538 i think i figured it out i havent tested but your target has to be in the same exact network. you portfoward your network to avoid this. or host it on ngrok

  • @dionwebiaswara7810
    @dionwebiaswara7810 2 роки тому +1

    Loi, in this videos we have know the target IP address. How to reconaissance the IP address which the target is in internet such as using smartphone, tablet, etc. Thanks

    • @kunjjoshi2765
      @kunjjoshi2765 2 роки тому

      Once we get the IP, we can run the nmap command with -O option for OS Detection

  • @marcforce7387
    @marcforce7387 Рік тому +2

    Did not see where to get the pdf after downloading it

  • @valiouss1692
    @valiouss1692 Рік тому +1

    If a hacker did this would a factory reset remove the problem?

  • @stass7507
    @stass7507 2 роки тому +1

    I HAVE LINUX RUNNING IS A VM, WHERE DO I FIND THE PDF I CREATED??

  • @afsarikhanum
    @afsarikhanum 2 роки тому +1

    Loi pls pls make video on brute forcing ssh, rlogin. Pls make video on Hydra u explain very well

  • @ashfordyt
    @ashfordyt Рік тому +1

    This might be a dumb question but I hope to get a reply from you or any expert
    I'm new to all of this so my question is, are sessions permanent?
    I mean will I lose the connection if I close my PC?
    if so how can I keep it permanent?

    • @the3lusive
      @the3lusive Рік тому

      It's not permanent, look up a tool called weevely.

  • @snowsofty
    @snowsofty 2 роки тому +1

    wrold cute and intelligent hacker i love your voice and you you are my inspection

  • @IsaacNewton-p3p
    @IsaacNewton-p3p Місяць тому

    Hackerloi after creating the pdf where is it please tell me

  • @Worexon
    @Worexon 2 роки тому

    Like your channel/videos!! Keep it up!! What keyboard do you use? Like the sounds of the typing :)

  • @HSNTECHNOLOGY
    @HSNTECHNOLOGY 2 роки тому +1

    When im sending it it says “unable to connect to mail server” how did you send it? Can someone help please

  • @timvid565
    @timvid565 Рік тому

    I get stock waiting for payload creation to be complete why?

  • @16peaknatchakit17
    @16peaknatchakit17 Рік тому

    Why target clicked on my file, but nothing happened ?
    Can you help me this

  • @dzejkop2k
    @dzejkop2k Рік тому

    what happens when that PDF open the file from an Android device ?

  • @DT-ff7cj
    @DT-ff7cj Рік тому

    How to use the same concept on IOS devices especially new updated iPhones, i've tried it many many times with different payloads but still not working

  • @sunnyagrawal3442
    @sunnyagrawal3442 2 роки тому

    Hey, i am been hacked for. Long time. I have an doubt, may be he has sim jacking attack my sim because he had my all personal info, i am very worried. What should i do??

  • @ChintuChintu-sb4ox
    @ChintuChintu-sb4ox 2 роки тому +1

    Where will be the renamed file stored or it just changes the original file name.

  • @santaclaws1508
    @santaclaws1508 2 роки тому +2

    The only downside is that the anti virus stops it

    • @yazel7090
      @yazel7090 Рік тому

      exactly this technique has been around for years but the antivirus detects it directly

  • @mohamedseddig5878
    @mohamedseddig5878 Рік тому

    How is the matter in Android used Termux +world list+numbers list

  • @bycrazy6064
    @bycrazy6064 2 роки тому

    Unable to connect to mail server. Try again (Internet issues?)
    I am constantly encountering this error code. Can you help me?

  • @tntomega
    @tntomega 9 місяців тому

    i try on my computer but.... the windows defender not let me run it or download it so this not work on win 7,8,10,11

  • @bishop6903
    @bishop6903 2 роки тому +1

    But the pdf payload don’t work on all pdf reader, just old versions who don’t fix the exploit

    • @L2002
      @L2002 2 роки тому

      you are right, he was using Adobe Reader 8.1 (Release Date: June 2007). this is ridiculous, he should have mentioned that the exploit is outdated. 2007?!

    • @kevinshehu4403
      @kevinshehu4403 2 роки тому

      Another click bait. None of the guys commenting has tried it out and in order for this to work must be Adobe Reader 8.1. We are in 2022 cmon

  • @thewindowschannel
    @thewindowschannel 5 місяців тому

    Yeah but if the adobe program is cloosed wouldn't we loose reverse shell?

  • @kirillzhurov9309
    @kirillzhurov9309 2 роки тому

    what if a person will open your pdf in browser and not in adobe reader ?

  • @elliot2668
    @elliot2668 2 роки тому

    i dont get it, as soon as the file was created, where is it then?

  • @officewires518
    @officewires518 2 роки тому +1

    how to find the path of the pdf we renamed please i didnt find it on desktop , thanks , and i appreaciate your work

  • @user-xt9st3wh4x
    @user-xt9st3wh4x Рік тому +1

    i cant found the pdf aftar

  • @YusufWize
    @YusufWize 5 місяців тому

    If the target reboot his computer i still have acess to it ??

  • @Gaz9897
    @Gaz9897 2 роки тому

    Full
    Complete
    Control
    Entire
    Computer
    System
    n i c e